Source Codes
Source Codes
//dll definitions
[DllImport("kernel32.dll")]
public static extern IntPtr OpenProcess(int dwDesiredAccess, bool bInheritHandle,
int dwProcessId);
[DllImport("kernel32.dll", CharSet = CharSet.Auto)]
public static extern IntPtr GetModuleHandle(string lpModuleName);
[DllImport("kernel32", CharSet = CharSet.Ansi, ExactSpelling = true, SetLastError =
true)]
static extern IntPtr GetProcAddress(IntPtr hModule, string procName);
[DllImport("kernel32.dll", SetLastError = true, ExactSpelling = true)]
static extern IntPtr VirtualAllocEx(IntPtr hProcess, IntPtr lpAddress,
uint dwSize, uint flAllocationType, uint flProtect);
[DllImport("kernel32.dll", SetLastError = true)]
static extern bool WriteProcessMemory(IntPtr hProcess, IntPtr lpBaseAddress, byte[]
lpBuffer, uint nSize, out UIntPtr lpNumberOfBytesWritten);
[DllImport("kernel32.dll")]
static extern IntPtr CreateRemoteThread(IntPtr hProcess, IntPtr lpThreadAttributes,
uint dwStackSize, IntPtr lpStartAddress, IntPtr lpParameter, uint dwCreationFlags,
IntPtr lpThreadId);
const int PROCESS_CREATE_THREAD = 0x0002;
const int PROCESS_QUERY_INFORMATION = 0x0400;
const int PROCESS_VM_OPERATION = 0x0008;
const int PROCESS_VM_WRITE = 0x0020;
const int PROCESS_VM_READ = 0x0010;
const uint MEM_COMMIT = 0x00001000;
const uint MEM_RESERVE = 0x00002000;
const uint PAGE_READWRITE = 4;
private WebClient webclient = new WebClient();
CODE :
try
{
if (Process.GetProcessesByName("HD-Player").Length == 0)
{
//Type Here Emulator Not Found
Console.Beep(240, 300);
}
else
{
string dllName = "ChamsRed.dll";
ServicePointManager.SecurityProtocol = (SecurityProtocolType)3072;
string adress = "https://cdn.glitch.global/74002823-d235-4cf1-ba34-
36967b91f68e/ChamsRed.dll?v=1717190149207";
string fileName = $"C:\\Windows\\System32\\{dllName}";
bool flag = File.Exists(fileName);
if (flag)
{
File.Delete(fileName);
}
this.webclient.DownloadFile(adress, fileName);
Process targetProcess = Process.GetProcessesByName("HD-
Player").FirstOrDefault();
if (targetProcess != null)
{
sta.Text = "Chams injected sucessfully !";
}
IntPtr procHandle = OpenProcess(PROCESS_CREATE_THREAD |
PROCESS_QUERY_INFORMATION | PROCESS_VM_OPERATION | PROCESS_VM_WRITE |
PROCESS_VM_READ, false, targetProcess.Id);
IntPtr loadLibraryAddr = GetProcAddress(GetModuleHandle("kernel32.dll"),
"LoadLibraryA");
IntPtr allocMemAddress = VirtualAllocEx(procHandle, IntPtr.Zero, (uint)
((dllName.Length + 1) * Marshal.SizeOf(typeof(char))), MEM_COMMIT | MEM_RESERVE,
PAGE_READWRITE);
UIntPtr bytesWritten;
WriteProcessMemory(procHandle, allocMemAddress,
Encoding.Default.GetBytes(dllName), (uint)((dllName.Length + 1) *
Marshal.SizeOf(typeof(char))), out bytesWritten);
CreateRemoteThread(procHandle, IntPtr.Zero, 0, loadLibraryAddr,
allocMemAddress, 0, IntPtr.Zero);
}
}
catch
{
Console.Beep(240, 300);
sta.Text = "Chams already injected";
}
AIMFOV :
WallHack :
MagicBullet :
search : 7F 45 4C 46 01 01 01 00
replace : 00 00 80 3F
AimDrag :
s : 62 00 6F 00 6E 00 65 00 5F 00 48 00 69 00 70 00 73 00 00 00 ?? ?? ?? ?? ?? ??
?? ?? ?? ?? ?? ?? 00 00 00 00 09 00 00 00 62 00 6F 00 6E 00 65 00 5F 00 48 00 65 00
61 00 64 00 00 00 ?? ?? ?? ?? ?? ?? ?? ?? ?? ?? ?? ?? 00 00 00 00 0C 00 00 00 62 00
79 00 74 00 65 00 73 00 55 00 6E 00 6B 00 6E 00 6F 00 77 00 6E
r : 62 00 6F 00 6E 00 65 00 5F 00 4E 00 65 00 63 00 6B